Threat name:
Amadey, Cryptbot, PureLog Stealer, RedLi
Alert
Classification:
troj.spyw.expl.evad
.NET source code contains method to dynamically call methods (often used by packers)
AI detected suspicious sample
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Creates an autostart registry key pointing to binary in C:\Windows
Creates an undocumented autostart registry key
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Drops PE files with a suspicious file extension
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
High number of junk calls founds (likely related to sandbox DOS / API hammering)
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has a writeable .text section
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses process hollowing technique
Sigma detected: Drops script at startup location
Sigma detected: Forfiles.EXE Child Process Masquerading
Sigma detected: Search for Antivirus process
Sigma detected: Suspicious Command Patterns In Scheduled Task Creation
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript called in batch mode (surpress errors)
Yara detected Amadeys stealer DLL
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected Vidar stealer
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1493673
Sample:
file.exe
Startdate:
16/08/2024
Architecture:
WINDOWS
Score:
100
134
jSbXVBiItIINfreBHvLPHxDRe.jSbXVBiItIINfreBHvLPHxDRe
2->134
136
fivexc5sr.top
2->136
138
2 other IPs or domains
2->138
166
Multi AV Scanner detection
for domain / URL
2->166
168
Suricata IDS alerts
for network traffic
2->168
170
Found malware configuration
2->170
172
29 other signatures
2->172
11
axplong.exe
46
2->11
started
16
file.exe
5
2->16
started
18
Hkbsse.exe
2->18
started
20
wscript.exe
2->20
started
signatures3
process4
dnsIp5
150
185.215.113.16, 49737, 49738, 49740
WHOLESALECONNECTIONSNL
Portugal
11->150
152
185.196.11.123, 49741, 80
SIMPLECARRIERCH
Switzerland
11->152
122
C:\Users\...\Armanivenntii_crypted_EASY.exe, PE32
11->122
dropped
124
C:\Users\user\AppData\Local\...\14082024.exe, PE32
11->124
dropped
126
C:\Users\user\AppData\...\PctOccurred.exe, PE32
11->126
dropped
132
19 other malicious files
11->132
dropped
222
Hides threads from debuggers
11->222
224
Tries to detect sandboxes
/ dynamic malware analysis
system (registry check)
11->224
226
Tries to detect process
monitoring tools (Task
Manager, Process Explorer
etc.)
11->226
22
rorukal.exe
11->22
started
26
stealc_default.exe
11->26
started
29
GOLD.exe
1
11->29
started
33
5 other processes
11->33
128
C:\Users\user\AppData\Local\...\axplong.exe, PE32
16->128
dropped
130
C:\Users\user\...\axplong.exe:Zone.Identifier, ASCII
16->130
dropped
228
Detected unpacking (changes
PE section rights)
16->228
230
Tries to evade debugger
and weak emulator (self
modifying code)
16->230
232
Tries to detect virtualization
through RDTSC time measurements
16->232
31
axplong.exe
16->31
started
234
Multi AV Scanner detection
for dropped file
18->234
236
Windows Scripting host
queries suspicious COM
object (likely to drop
second stage)
20->236
file6
signatures7
process8
dnsIp9
96
C:\ProgramData\Microsoft\Windows\...\cmd.exe, PE32
22->96
dropped
98
C:\ProgramData\Microsoft\...\forfiles.exe, PE32+
22->98
dropped
196
Multi AV Scanner detection
for dropped file
22->196
198
Detected unpacking (changes
PE section rights)
22->198
214
2 other signatures
22->214
35
forfiles.exe
22->35
started
144
185.215.113.17, 49745, 80
WHOLESALECONNECTIONSNL
Portugal
26->144
100
C:\Users\user\AppData\...\softokn3[1].dll, PE32
26->100
dropped
102
C:\Users\user\AppData\Local\...\nss3[1].dll, PE32
26->102
dropped
104
C:\Users\user\AppData\...\mozglue[1].dll, PE32
26->104
dropped
108
9 other files (5 malicious)
26->108
dropped
200
Tries to steal Mail
credentials (via file
/ registry access)
26->200
202
Found many strings related
to Crypto-Wallets (likely
being stolen)
26->202
216
3 other signatures
26->216
204
Contains functionality
to inject code into
remote processes
29->204
218
3 other signatures
29->218
37
RegAsm.exe
6
24
29->37
started
206
Tries to detect sandboxes
and other dynamic analysis
tools (window names)
31->206
220
3 other signatures
31->220
146
fivexc5sr.top
195.133.48.136
MTW-ASRU
Russian Federation
33->146
148
45.66.231.214, 49752, 9932
CMCSUS
Germany
33->148
106
C:\Users\user\AppData\Local\...\Hkbsse.exe, PE32
33->106
dropped
208
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
33->208
210
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
33->210
212
Tries to harvest and
steal browser information
(history, passwords,
etc)
33->212
41
cmd.exe
33->41
started
44
RegAsm.exe
33->44
started
46
conhost.exe
33->46
started
48
Hkbsse.exe
33->48
started
file10
signatures11
process12
dnsIp13
50
cmd.exe
35->50
started
53
conhost.exe
35->53
started
142
20.52.165.210, 39030, 49739
MICROSOFT-CORP-MSN-AS-BLOCKUS
United States
37->142
184
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
37->184
186
Installs new ROOT certificates
37->186
188
Found many strings related
to Crypto-Wallets (likely
being stolen)
37->188
194
2 other signatures
37->194
114
C:\Users\user\AppData\Local\...\Beijing.pif, PE32
41->114
dropped
190
Drops PE files with
a suspicious file extension
41->190
192
Uses schtasks.exe or
at.exe to add and modify
task schedules
41->192
55
Beijing.pif
41->55
started
58
conhost.exe
41->58
started
60
tasklist.exe
41->60
started
66
7 other processes
41->66
116
C:\Users\user\AppData\...\or7j4MwHfl.exe, PE32
44->116
dropped
118
C:\Users\user\AppData\...\ST3zoIhOZ6.exe, PE32
44->118
dropped
62
or7j4MwHfl.exe
44->62
started
64
ST3zoIhOZ6.exe
44->64
started
file14
signatures15
process16
file17
154
Multi AV Scanner detection
for dropped file
50->154
156
Machine Learning detection
for dropped file
50->156
158
Writes to foreign memory
regions
50->158
164
3 other signatures
50->164
68
AppLaunch.exe
50->68
started
71
AppLaunch.exe
50->71
started
73
AppLaunch.exe
50->73
started
110
C:\Users\user\AppData\Local\...\MindLynx.pif, PE32
55->110
dropped
112
C:\Users\user\AppData\Local\...\MindLynx.js, ASCII
55->112
dropped
160
Drops PE files with
a suspicious file extension
55->160
75
cmd.exe
55->75
started
78
cmd.exe
55->78
started
162
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
62->162
80
conhost.exe
62->80
started
82
conhost.exe
64->82
started
signatures18
process19
file20
174
Tries to detect sandboxes
and other dynamic analysis
tools (process name
or module or function)
68->174
176
Injects a PE file into
a foreign processes
68->176
84
AppLaunch.exe
68->84
started
88
conhost.exe
68->88
started
120
C:\Users\user\AppData\...\MindLynx.url, MS
75->120
dropped
90
conhost.exe
75->90
started
92
conhost.exe
78->92
started
94
schtasks.exe
78->94
started
signatures21
process22
dnsIp23
140
127.0.0.1
unknown
unknown
84->140
178
Creates an undocumented
autostart registry key
84->178
180
Creates multiple autostart
registry keys
84->180
182
Creates an autostart
registry key pointing
to binary in C:\Windows
84->182
signatures24
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.